Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 924843 (CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755, MFSA-2024-01, MFSA-2024-02, MFSA-2024-04) - [Tracker] Multiple vulnerabilities in Mozilla products
Summary: [Tracker] Multiple vulnerabilities in Mozilla products
Status: RESOLVED FIXED
Alias: CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755, MFSA-2024-01, MFSA-2024-02, MFSA-2024-04
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard:
Keywords:
Depends on: CVE-2024-0743, CVE-2024-0744, CVE-2024-0745, CVE-2024-0748, CVE-2024-0752, CVE-2024-0754 924845
Blocks:
  Show dependency tree
 
Reported: 2024-02-18 00:03 UTC by John Helmert III
Modified: 2024-02-19 06:18 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2024-02-18 00:03:25 UTC
This covers MFSA-2024-01, MFSA-2024-02, and MFSA-2024-04:

https://www.mozilla.org/en-US/security/advisories/mfsa2024-01/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-02/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-04/

CVE-2024-0749 (https://bugzilla.mozilla.org/show_bug.cgi?id=1813463):

A phishing site could have repurposed an `about:` dialog to show phishing content with an incorrect origin in the address bar. This vulnerability affects Firefox < 122 and Thunderbird < 115.7.

CVE-2024-0750 (https://bugzilla.mozilla.org/show_bug.cgi?id=1863083):

A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

CVE-2024-0747 (https://bugzilla.mozilla.org/show_bug.cgi?id=1764343):

When a parent page loaded a child in an iframe with `unsafe-inline`, the parent Content Security Policy could have overridden the child Content Security Policy. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

CVE-2024-0746 (https://bugzilla.mozilla.org/show_bug.cgi?id=1660223):

A Linux user opening the print preview dialog could have caused the browser to crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

CVE-2024-0742 (https://bugzilla.mozilla.org/show_bug.cgi?id=1867152):

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

CVE-2024-0751 (https://bugzilla.mozilla.org/show_bug.cgi?id=1865689):

A malicious devtools extension could have been used to escalate privileges. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

CVE-2024-0755 (https://bugzilla.mozilla.org/buglist.cgi?bug_id=1868456%2C1871445%2C1873701):

Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

CVE-2024-0753 (https://bugzilla.mozilla.org/show_bug.cgi?id=1870262):

In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

CVE-2024-0741 (https://bugzilla.mozilla.org/show_bug.cgi?id=1864587):

An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.